메뉴 건너뛰기




Volumn 2951, Issue , 2004, Pages 58-76

Universally composable commitments using random oracles

Author keywords

Commitment; Cryptographic protocols; Random oracle; Universal composition

Indexed keywords

CRYPTOGRAPHY; HASH FUNCTIONS;

EID: 35048859832     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24638-1_4     Document Type: Article
Times cited : (46)

References (15)
  • 1
    • 9144246684 scopus 로고    scopus 로고
    • An uninstantiable random-oracle-model scheme for a hybrid-encryption problem
    • [BBP03] August
    • [BBP03] Mihir Bellare, Alexandra Boldyreva, and Adriana Palacio. An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. IACR ePrint Archive, August 2003. Online available at http://eprint.iacr.org/2003/ 077.ps.
    • (2003) IACR EPrint Archive
    • Bellare, M.1    Boldyreva, A.2    Palacio, A.3
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • [BR93] ACM Press
    • [BR93] Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, Proceedings of CCS 1993, pages 62-73. ACM Press, 1993. Pull version online available at http://www.cs.ucsd.edu/users/mihir/ papers/ro.ps.
    • (1993) 1st ACM Conference on Computer and Communications Security, Proceedings of CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • [Can01] IEEE Computer Society
    • [Can01] Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2001, pages 136-145. IEEE Computer Society, 2001. Full version online available at http://eprint.iacr.org/2000/067.ps.
    • (2001) 42th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2001 , pp. 136-145
    • Canetti, R.1
  • 8
    • 0038784597 scopus 로고    scopus 로고
    • Non-interactive and reusable non-malleable commitment schemes
    • [DG03] ACM Press
    • [DG03] Ivan Damgård and Jens Groth. Non-interactive and reusable non-malleable commitment schemes. In 35th Annual ACM Symposium on Theory of Computing, Proceedings of STOC SOUS, pages 426-437. ACM Press, 2003. Pull version online available at http://eprint.iacr.org/2003/080.ps.
    • (2003) 35th Annual ACM Symposium on Theory of Computing, Proceedings of STOC SOUS , pp. 426-437
    • Damgård, I.1    Groth, J.2
  • 9
    • 84937437506 scopus 로고    scopus 로고
    • Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
    • [DN02] Moti Yung, editor, Springer-Verlag
    • [DN02] Ivan Damgård and Jesper Buus Nielsen. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In Moti Yung, editor, Advances in Cryptology, Proceedings of CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 581-596. Springer-Verlag, 2002. Pull version online available at http://eprint.iacr.org/ 2001/091.
    • (2002) Advances in Cryptology, Proceedings of CRYPTO 2002, Volume 2442 of Lecture Notes in Computer Science , vol.2442 , pp. 581-596
    • Damgård, I.1    Nielsen, J.B.2
  • 11
  • 13
    • 0142188056 scopus 로고    scopus 로고
    • Initiatorresilient universally composable key exchange. in Einar Snekkenes and Dieter Gollmann, editors, Computer Security
    • [HMQS03a] Springer-Verlag
    • [HMQS03a] Dennis Hofheinz, Jörn Müller-Quade, and Rainer Steinwandt. Initiatorresilient universally composable key exchange. In Einar Snekkenes and Dieter Gollmann, editors, Computer Security, Proceedings of ESORICS 2003, volume 2808 of Lecture Notes in Computer Science, pages 61-84. Springer-Verlag, 2003. Online available at http://eprint.iacr.org/2003/063.ps.
    • (2003) Proceedings of ESORICS 2003, Volume 2808 of Lecture Notes in Computer Science , vol.2808 , pp. 61-84
    • Hofheinz, D.1    Müller-Quade, J.2    Steinwandt, R.3
  • 14
    • 28144434445 scopus 로고    scopus 로고
    • On modeling IND-CCA security in cryptographic protocols
    • [HMQS03b] February
    • [HMQS03b] Dennis Hofheinz, Jörn Müller-Quade, and Rainer Steinwandt. On modeling IND-CCA security in cryptographic protocols. IACR ePrint Archive, February 2003. Online available at http://eprint.iacr.org/2003/024.ps.
    • (2003) IACR EPrint Archive
    • Hofheinz, D.1    Müller-Quade, J.2    Steinwandt, R.3
  • 15
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • [Nie02] Moti Yung, editor, Springer-Verlag
    • [Nie02] Jesper B. Nielsen. Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In Moti Yung, editor, Advances in Cryptology, Proceedings of CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 111-126. Springer-Verlag, 2002.
    • (2002) Advances in Cryptology, Proceedings of CRYPTO 2002, Volume 2442 of Lecture Notes in Computer Science , vol.2442 , pp. 111-126
    • Nielsen, J.B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.